This vulnerability allows remote attackers to disclose sensitive information on affected installations of Tencent WeChat 2.9.5 desktop version. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the WXAM decoder. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-11907.
References
Link Resource
https://www.zerodayinitiative.com/advisories/ZDI-21-217/ Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: zdi

Published: 2021-04-14T15:45:54

Updated: 2021-04-14T15:45:54

Reserved: 2021-02-16T00:00:00


Link: CVE-2021-27247

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-04-14T16:15:13.250

Modified: 2021-04-22T00:37:24.090


Link: CVE-2021-27247

JSON object: View

cve-icon Redhat Information

No data.

CWE